Skip to content
View gam4er's full-sized avatar

Block or report gam4er

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Awesome Security lists for SOC/CERT/CTI

GLSL 606 68 Updated Sep 3, 2024

GoodbyeDPI — Deep Packet Inspection circumvention utility (for Windows)

C 22,426 1,626 Updated Aug 21, 2024

Harden Windows Safely, Securely using Official Supported Microsoft methods and proper explanation | Always up-to-date and works with the latest build of Windows | Provides tools and Guides for Pers…

PowerShell 1,561 122 Updated Sep 3, 2024
Rust 156 19 Updated May 29, 2024

The official .NET library for the OpenAI API

C# 1,008 95 Updated Sep 3, 2024

Drag & drop UI to build your customized LLM flow

TypeScript 29,330 15,143 Updated Sep 3, 2024

Open-source RAG Framework for building GenAI Second Brains 🧠 Build productivity assistant (RAG) ⚡️🤖 Chat with your docs (PDF, CSV, ...) & apps using Langchain, GPT 3.5 / 4 turbo, Private, Anthropic…

Python 35,808 3,472 Updated Sep 3, 2024

Repo for ADACLScan.ps1 - Your number one script for ACL's in Active Directory

PowerShell 951 158 Updated Sep 12, 2023

⚡ The most powerful open source tweaker on GitHub for fine-tuning Windows 10 & Windows 11

C# 4,158 175 Updated Sep 1, 2024

An organizer for your porn, written in Go. Documentation: https://docs.stashapp.cc

Go 8,731 774 Updated Sep 3, 2024

A list of top AI agents

274 28 Updated Jun 12, 2024

Encrypted shellcode Injection to avoid Kernel triggered memory scans

C 329 39 Updated Sep 12, 2023

Enumerate and disable common sources of telemetry used by AV/EDR.

C++ 7 Updated Mar 11, 2021

Blazing fast and correct x86/x64 disassembler, assembler, decoder, encoder for Rust, .NET, Java, Python, Lua

Rust 2 Updated May 9, 2024

Plug in and Play Implementation of Tree of Thoughts: Deliberate Problem Solving with Large Language Models that Elevates Model Reasoning by atleast 70%

Python 4,235 357 Updated Aug 29, 2024

去中心化远程控制工具(Decentralized Remote Administration Tool),通过ENS实现了配置文件分发的去中心化,通过Telegram实现了服务端的去中心化

Go 781 54 Updated Mar 14, 2023

Unorthodox and stealthy way to inject a DLL into the explorer using icons

C++ 286 36 Updated Jul 5, 2024

A Windows and Office activator using HWID / Ohook / KMS38 / Online KMS activation methods, with a focus on open-source code and fewer antivirus detections.

Batchfile 93,125 9,070 Updated Aug 31, 2024

A C# Solution Source Obfuscator for avoiding AV signatures with minimal user interaction. Powered by the Roslyn C# library.

C# 70 6 Updated Jul 1, 2020

The Noisy Sockets CLI

Go 253 4 Updated Jun 14, 2024

Get back online, activate, and install updates on your legacy Windows PC

C++ 716 26 Updated Aug 25, 2024

Web User Interface for OpenVPN

JavaScript 227 53 Updated Aug 16, 2024

Fast Docker container with OpenVPN Server living inside.

Shell 58 29 Updated May 26, 2024

🔐 Install OpenVPN or WireGuard with a web admin panel using just a single line of command

JavaScript 146 30 Updated Jun 18, 2024

Docker-based web interface (with golang backend) for monitoring and admin of an OpenVPN TAP/TUN server setup with PiVPN or other OpenVPN server installations. This project has been renamed from piv…

JavaScript 141 23 Updated Sep 5, 2023

QuestPDF is a modern open-source .NET library for PDF document generation. Offering comprehensive layout engine powered by concise and discoverable C# Fluent API. Easily generate PDF reports, invoi…

C# 11,488 587 Updated Sep 3, 2024

A repository of Windows Shellcode runners and supporting utilities. The applications load and execute Shellcode using various API calls or techniques.

Go 1,052 221 Updated Feb 25, 2023

Hardentools simply reduces the attack surface on Microsoft Windows computers by disabling low-hanging fruit risky features.

Go 2,879 253 Updated Apr 1, 2024
Next